GLSA-202211-09 : xterm: Arbitrary Code Execution

critical Nessus Plugin ID 168060

Description

The remote host is affected by the vulnerability described in GLSA-202211-09 (xterm: Arbitrary Code Execution)

- xterm before 375 allows code execution via font ops, e.g., because an OSC 50 response may have Ctrl-g and therefore lead to command execution within the vi line-editing mode of Zsh. NOTE: font ops are not allowed in the xterm default configurations of some Linux distributions. (CVE-2022-45063)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

All xterm users should upgrade to the latest version:

# emerge --sync # emerge --ask --oneshot --verbose >=x11-terms/xterm-375

See Also

https://security.gentoo.org/glsa/202211-09

https://bugs.gentoo.org/show_bug.cgi?id=880747

Plugin Details

Severity: Critical

ID: 168060

File Name: gentoo_GLSA-202211-09.nasl

Version: 1.3

Type: local

Published: 11/22/2022

Updated: 10/3/2023

Supported Sensors: Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.8

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS Score Source: CVE-2022-45063

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:gentoo:linux:xterm, cpe:/o:gentoo:linux

Required KB Items: Host/local_checks_enabled, Host/Gentoo/release, Host/Gentoo/qpkg-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 11/22/2022

Vulnerability Publication Date: 11/10/2022

Reference Information

CVE: CVE-2022-45063